CN109194478A - A kind of method that joint generates SM9 digital signature in many ways under Asymmetric - Google Patents

A kind of method that joint generates SM9 digital signature in many ways under Asymmetric Download PDF

Info

Publication number
CN109194478A
CN109194478A CN201811379397.4A CN201811379397A CN109194478A CN 109194478 A CN109194478 A CN 109194478A CN 201811379397 A CN201811379397 A CN 201811379397A CN 109194478 A CN109194478 A CN 109194478A
Authority
CN
China
Prior art keywords
signature
participant
private key
kgc
digital signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811379397.4A
Other languages
Chinese (zh)
Other versions
CN109194478B (en
Inventor
何德彪
冯琦
王婧
周晓彤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University WHU
Original Assignee
Wuhan University WHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University WHU filed Critical Wuhan University WHU
Priority to CN201811379397.4A priority Critical patent/CN109194478B/en
Publication of CN109194478A publication Critical patent/CN109194478A/en
Application granted granted Critical
Publication of CN109194478B publication Critical patent/CN109194478B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of methods that joint generates SM9 digital signature in many ways under Asymmetric, method includes the following steps: KGC is each participant for participating in SM9 digital signature after initializationDistribute corresponding private key, whereinFor the leading side of signature.In generating digital signature procedure, each participant distinguishes selected part random number, calculates and broadcasts intermediate variableSubsequent each participant can generate joint intermediate variableFor message M, the first part h=H of each participant calculate the signature2(M | | w, q), and pass through multiplication agreement πmulSo thatThird intermediate variable can be calculated to obtainFinally,Utilize the private key of oneselfThe second part of signature can be calculatedAfter signature verification passes through,It announces and signs Sig=(h, S) about the whole number of message M.Guarantee in the method for the present invention signature process each participant all will not expose portion private key, while digital signature must be simultaneously participated in by all participants, be realized under Asymmetric, the safety and fairness of multiple party signatures.

Description

A kind of method that joint generates SM9 digital signature in many ways under Asymmetric
Technical field
The present invention relates to joint generates SM9 number label in many ways under information security technology more particularly to a kind of Asymmetric The method of name.
Background technique
Digital signature is the important component of information security technology.It is similar with the function of physical signature or seal, number Signature be actually one group of electronic data for only having sender that could generate, authentication, data integrity, undeniably Property and anonymity etc. have important application.Using digital signature on the one hand can be with the sender of verification information it is legal and Non-repudiation, i.e. entity authentication;On the other hand the integrality and actual effect for sending message content can also be verified, i.e. communication number According to safety.In digital signature system, realize that the basis of authentication is the binding of public/private key pair Yu user's physical identity.Currently The deployment of digital signature mainly relies on public key cryptography infrastructure, but with the expansion of network size and application range, it is public Key password infrastructure must devote a tremendous amount of time and cost distribution & management certificate.In order to simplify public key certificate transmission and Verifying, scientific research personnel propose Identity- based cryptography, and public key directly obtains in the identity information of user, bind naturally Public key and entity can solve the problem of certificate management.
In identity-based digital signature, public key information disclosed in the user, therefore the safety signed completely according to Rely the safety in signature key, the keeping of signature key is most important.A kind of mode is using secret sharing scheme dispersion pipe Manage signature key, such as (k, n) Threshold Group Signature.Signature key is mapped as n sub-key in this scheme, transfers to n respectively Position participant's keeping.The restructural signature key of partial information held by k or more than k participant, and less than k participation The partial information that person is held cannot be about any information of signature key.Therefore, it is easy to using secret sharing scheme Data safety, bank network management or STT missile and transmitting etc. realize authority distribution.But secret sharing scheme is all Disposably, in the recovery process of each signature key, the participant of k or k or more will initial respective sub-key, To exposing all secret informations, especially only there are two in the case where participant, one party is restored and holds complete label Name key, so that it may in the unwitting situation of another party, independently be digitally signed.It can be seen that being based on privacy sharing Implementation method it is weaker to the protection of signature key, there are the hidden danger of Key Exposure.
In response to this, this patent devises a kind of scheme of multi-party joint generation SM9 digital signature, this scheme is non- In the case where realizing that multi-party joint generates signature in symmetrical environment, the correctness of signature not only can guarantee, but also can guarantee the private of signature Key is not leaked, and must be performed simultaneously operation by all participants during generating signature.
SM9 is a kind of public key algorithm based on mark by the promulgation of national Password Management office (referring to " SM9 mark is close Code algorithm " specification, national Password Management office, in March, 2016), identity-based digital signature, key are able to achieve based on this algorithm Exchange and data encryption.Herein, divide different from various common Secret splittings or Threshold Secret.This patent proposes multi-party Joint generates the method and system of SM9 digital signature, even if also only all participants participate in transporting jointly under Asymmetric In the case where calculation, legitimate signature could be generated, while either party is unable to get original private key.
Summary of the invention
The technical problem to be solved in the present invention is that for the defects in the prior art, provide more under a kind of Asymmetric The method of Fang Lianhe generation SM9 digital signature.
The technical solution adopted by the present invention to solve the technical problems is: joint generates in many ways under a kind of Asymmetric The method of SM9 digital signature,
It is described to have τ (τ >=2) a participant in many ways, it is expressed asWhereinTo sign under Asymmetric Leader,For the participant of signature;
Method includes the following steps:
1) initialization step:
Key generation centre KGC generates random number k s ∈ { 1 ..., q-1 } and is used as main private key, calculatesIn element Ppub-s=[ks] P2As Your Majesty's key;KGC secret saves ks, open Ppub-s;Then, KGC is selected and openly with a table of bytes The signature private key generating function identifier hid shown;
Wherein, q is prime number,It is the addition cyclic group that rank is q,It is the multiplicative cyclic group that rank is q, P1It isGeneration member, P2It isGeneration member;
2) key distributing step: being all participant distributing portion private keys by KGC, specific as follows:
2.1) KGC first calculates temporary variable t1=H1(IDA| | hid, q)+ks, if t1=0, then return step 1) again Main private key of signing, calculating and open signature Your Majesty's key are generated, and updates the signature private key of existing subscriber;Otherwise, it is transferred to step 2.2);
Wherein, IDATo participate in digital signaturePossess common identification identifier;
2.2) KGC calculates temporary variable
2.3) KGC generates+1 random number s of τ0, s1..., sτ∈ { 1 ..., q-1 }, and make its satisfaction
2.4) first participant is arranged in KGCPrivate key beOther participantsPrivate key be
2.5) the part private key of generation is safely sent to corresponding participant by KGC respectively;I.e. to each participantDistribute corresponding private key
3) coalition signature step
3.1) each signature participantIt calculates firstIn element g=e (P1, Ppub-s);Again Generate part random number ri∈ { 1 ..., q-1 } simultaneously calculates the first temporary variableBroadcast wi
Wherein, e represent fromIt arrivesBilinear map mapping;
3.2) as the w for receiving all participants and sendinglAfter (l=1 ..., τ), each participant calculates the second interim change AmountAnd use the first part h=H of w calculate the signature2(M | | w, q), wherein M is message to be signed;
Wherein, H2It is the cipher function derived from by cryptographic Hash function;
3.3) each signature participantCalculate third temporary variable δi=(ri- h/ τ) mod q, with It is all to removeParticipant in additionMultiplication agreement π is executed respectivelymul, inputIt obtains 4th group of temporary variable αij, j ∈ { 1 ..., τ } { i };
3.4)Calculate the 5th temporary variable αii=si·δiMod q and part addition are broken PieceFinally,By αiIt is sent to first participant
3.5) as a for receiving all participants and sendinglAfter (l=1 ..., τ),Calculate the multiplication point of second part signature AmountThen,Calculate second part signature
3.6)It is announced if passing through about message M using the signature that the digital signature verification algorithm verifying of SM9 generates SM9 sign Sig=(h, S), otherwise termination protocol.
According to the above scheme, in the step 3), the communication between each participant proves transmission using zero-knowledge proof Data are from sender.
The beneficial effect comprise that:
1. improving the safety of private key.Current existing threshold secret sharing scheme, although private key can be split, But in the signature stage, private key can be resumed and be grasped by one party, cause the leakage of private key, reduce multiple party signatures in this way Safety.
2. improving the fairness of signature.Current existing threshold secret sharing scheme, finally holds a side of complete private key It can independently sign, not need whole participants and participate in jointly, reduce the fairness of multiple party signatures in this way.
3. the present invention realizes multi-party joint and generates SM9 digital signature, guarantee that each participant all will not be sudden and violent in signature process Reveal part private key, while digital signature must be simultaneously participated in by all participants, be achieved under Asymmetric, it is multi-party to sign The safety and fairness of name.
4., even if guaranteeing to have the private key of a side to lose, will not be revealed about complete private key the present invention is based on difficult math question Or any information of part private key that other participants are held.
Detailed description of the invention
Present invention will be further explained below with reference to the attached drawings and examples, in attached drawing:
Fig. 1 is the method schematic diagram of the embodiment of the present invention;
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to embodiments, to the present invention It is further elaborated.It should be appreciated that described herein, specific examples are only used to explain the present invention, is not used to limit The fixed present invention.
As shown in Figure 1, a kind of method that joint generates SM9 digital signature in many ways under Asymmetric, specific as follows:
In the description below to this programme,Be rank be prime number q (q > 2191) addition cyclic group,It is rank For the multiplicative cyclic group of q, e represent fromIt arrivesBilinear map mapping.P1It isGeneration member, P2It isLife Cheng Yuan.<P>indicates the cyclic group generated by element P, and [u] P indicates moduleOrU times of middle element P.guIt representsGroup The u power of middle element g, i.e. gu=ggg...g, (shared u), u is positive integer.H1, H2It is by cryptographic Hash letter The cipher function that number derives from, corresponded respectively in " SM9 id password algorithm " specification (national Password Management office, in March, 2016) Cryptographic Hash function.Hid: it in this part, with the signature private key generating function identifier of a byte representation, is selected by KGC It selects and openly.IDAIt is the mark ID of user A, the public key of user A can be uniquely determined.In the case where not generating ambiguous situation, save Multiplication sign " " is omitted, if ab is reduced to ab, 3c, is reduced to 3c.Mod q indicates mould q operation (modulo operation), Also, the priority of the operators m od q of mould n operation be it is minimum, as a+b mod q is equal to (a+b) mod q, a-b mod q It is equal to (a-b) mod q, ab mod q and is equal to (ab) mod q.X | | y indicates the splicing of x and y, and x and y are Bit String or word Section string.Other specifications both correspond to " SM9 id password algorithm " document.
In the description below to the signature stage of the present invention, multiplication agreement π will be usedmulRealize basic multiplication cross behaviour Make, i.e. (a for both sides' input1, b1) and (a2, b2), c is exported to two sides respectively1And c2It is allowed to meet c1+c2=a1b2+ a2b1mod q。
There is τ (τ >=2) a participant when generating SM9 digital signature for this programme, be expressed asIts InFor the leader to sign under Asymmetric,For the participant of signature.In order to make the safety of scheme more Height,Between communication process in, using zero-knowledge proof, such as interactive Sigma agreement proves The data of transmission are to reduce the risk that data are forged from sender, while being also possible to prevent malice participant interference connection Close signature process.
Specific step is as follows:
Do following initialization operation by KGC first: KGC randomly chooses an integer k s and makees in set { 1 ..., q-1 } For main private key, calculateIn element Ppub-s=[ks] P2As Your Majesty's key.KGC secret saves ks, open Ppub-s.Finally, KGC is selected and openly with the signature private key generating function identifier hid of a byte representation.
Multi-party joint SM9 digital signature generating algorithm is divided into following main two step, first has to key distribution, then multi-party connection Symphysis is at SM9 digital signature.
Key distribution is executed by KGC.In the process, KGC is according to the identification identifier ID of participantARespectively each ginseng Distribute key with side, concrete operations are as follows:
1, KGC first calculates a temporary variable t1=H1(IDA| | hid, q)+ks, if t1=0 needs regenerates label The main private key of name, calculating and open signature Your Majesty's key, and update the signature private key of existing subscriber;Otherwise step 2 is carried out.
2, KGC calculates second temporary variableAnd generate+1 random number s of τ0, s1..., sτ∈ { 1 ..., q-1 }, makes its satisfaction
3, first participant is arranged in KGCPrivate key beOther participants Private key bePart private key is safely sent to corresponding participant by last KGC.
In the stage that joint SM9 digital signature generates, the operation of each participant is as follows:
1, each participantIt calculatesIn element g=e (P1,Ppub-s), it is random to generate part Number ri∈ { 1 ..., q-1 }, calculates first temporary variableIt generates simultaneously about (ri,wi) discrete logarithm relationship Zero KnowledgeFinallyBroadcast
2, when receiving what all participants were sentAfterwards, each participantVerify the correctness of these zero-knowledge proofs.If there is a verifying not pass through, stop agreement.It is no Then, second temporary variable is calculatedAnd the first part h=H of calculate the signature2(M | | w, q), wherein M is Message to be signed.
3, each participantCalculate third temporary variable δi=(ri- h/ τ) mod q, it usesIt is and all as inputMultiplication agreement π is executed respectivelymul, obtain one group and temporarily become Measure αij, j ∈ { 1 ..., τ } { i }, thus calculate the 4th temporary variable αii=si·δiMod q and part addition fragmentFinally, allAll by αiIt is sent to first participant
4, as a for receiving all participants and sendinglAfter (l=1 ..., τ),Calculate the multiplication component of second part signatureAt this point,It can be with the second part of calculate the signatureFinallyUtilize SM9 Digital signature verification algorithm verifying generate signature, if passing through, announce about message M SM9 sign Sig=(h, S), it is no Then termination protocol.
It should be understood that for those of ordinary skills, it can be modified or changed according to the above description, And all these modifications and variations should all belong to the protection domain of appended claims of the present invention.

Claims (2)

1. a kind of method that joint generates SM9 digital signature in many ways under Asymmetric, described to have τ participant in many ways, τ >=2, It is expressed asWhereinFor the leader to sign under Asymmetric,For the participant of signature;
It is characterized in that, method includes the following steps:
1) initialization step:
Key generation centre KGC generates random number k s ∈ { 1 ..., q-1 } and is used as main private key, calculatesIn element Ppub-s= [ks]P2As Your Majesty's key;KGC secret saves ks, open Ppub-s;Then, KGC is selected and openly with the label of a byte representation Name private key generating function identifier hid;
Wherein, q is prime number,It is the addition cyclic group that rank is q,It is the multiplicative cyclic group that rank is q, P1It is's Generate member, P2It isGeneration member;
2) key distributing step: being all participant distributing portion private keys by KGC, specific as follows:
2.1) KGC first calculates temporary variable t1=H1(IDA| | hid, q)+ks, if t1=0, then return step 1) regenerate label The main private key of name, calculating and open signature Your Majesty's key, and update the signature private key of existing subscriber;Otherwise, it is transferred to step 2.2);
Wherein, IDATo participate in digital signaturePossess common identification identifier;
2.2) KGC calculates temporary variable
2.3) KGC generates+1 random number s of τ0,s1,...,sτ∈ { 1 ..., q-1 }, and make its satisfaction
2.4) first participant is arranged in KGCPrivate key beOther participants's Private key is
2.5) the part private key of generation is safely sent to corresponding participant by KGC respectively;I.e. to each participantDistribute corresponding private key
3) coalition signature step
3.1) each signature participantIt calculates firstIn element g=e (P1,Ppub-s);It generates again Part random number ri∈ 1 ..., q-1 } and calculate the first temporary variableBroadcast wi
Wherein, e represent fromIt arrivesBilinear map mapping;
3.2) as the w for receiving all participants and sendinglAfterwards, l=1 ..., τ, each participant calculate the second temporary variableAnd use the first part h=H of w calculate the signature2(M | | w, q), wherein M is message to be signed;
Wherein, H2It is the cipher function derived from by cryptographic Hash function;
3.3) each signature participantCalculate third temporary variable δi=(ri- h/ τ) mod q, then with It is all to removeParticipant in additionMultiplication agreement π is executed respectivelymul, inputIt obtains 4th group of temporary variable αij,j∈{1,...,τ}\{i};
3.4)Calculate the 5th temporary variable αii=si·δiMod q and part addition fragmentFinally,By αiIt is sent to first participant
3.5) as a for receiving all participants and sendinglAfter (l=1 ..., τ),Calculate the multiplication component of second part signatureThen,Calculate second part signature
3.6)The SM9 about message M is announced if passing through using the signature that the digital signature verification algorithm verifying of SM9 generates It signs Sig=(h, S), otherwise termination protocol.
2. the method that joint generates SM9 digital signature in many ways under Asymmetric according to claim 1, feature exist In in the step 3), the communication between each participant proves that the data sent are from sender using zero-knowledge proof.
CN201811379397.4A 2018-11-19 2018-11-19 Method for generating SM9 digital signature by combining multiple parties under asymmetric environment Active CN109194478B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811379397.4A CN109194478B (en) 2018-11-19 2018-11-19 Method for generating SM9 digital signature by combining multiple parties under asymmetric environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811379397.4A CN109194478B (en) 2018-11-19 2018-11-19 Method for generating SM9 digital signature by combining multiple parties under asymmetric environment

Publications (2)

Publication Number Publication Date
CN109194478A true CN109194478A (en) 2019-01-11
CN109194478B CN109194478B (en) 2021-12-07

Family

ID=64940007

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811379397.4A Active CN109194478B (en) 2018-11-19 2018-11-19 Method for generating SM9 digital signature by combining multiple parties under asymmetric environment

Country Status (1)

Country Link
CN (1) CN109194478B (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660361A (en) * 2019-02-27 2019-04-19 武汉大学 A kind of method that joint generates SM9 digital signature in many ways under symmetrical environment
CN109962783A (en) * 2019-03-20 2019-07-02 武汉理工大学 SM9 digital signature collaboration generation method and system based on progressive calculating
CN109981269A (en) * 2019-03-29 2019-07-05 武汉大学 A kind of safe and efficient SM9 multi-party key distribution method and device
CN110011802A (en) * 2019-02-27 2019-07-12 武汉大学 A kind of two side of efficient SM9 cooperates with the method and system of generation digital signature
CN110380855A (en) * 2019-06-14 2019-10-25 武汉理工大学 Support the SM9 digital signature generation method and system of multi-party collaboration enhancing safety
CN110855425A (en) * 2019-10-25 2020-02-28 武汉大学 Lightweight multiparty cooperative SM9 key generation and ciphertext decryption method and medium
CN110912708A (en) * 2019-11-26 2020-03-24 武汉大学 Ring signature generation method based on SM9 digital signature algorithm
CN110958115A (en) * 2019-12-03 2020-04-03 成都卫士通信息产业股份有限公司 Digital signature device, method, storage medium and equipment based on SM9 white box
CN111010276A (en) * 2019-10-25 2020-04-14 武汉大学 Multi-party combined SM9 key generation and ciphertext decryption method and medium
CN111030801A (en) * 2019-10-25 2020-04-17 武汉大学 Multi-party distributed SM9 key generation and ciphertext decryption method and medium
CN111314080A (en) * 2019-12-13 2020-06-19 北京海泰方圆科技股份有限公司 SM9 algorithm-based collaborative signature method, device and medium
CN112769742A (en) * 2019-11-06 2021-05-07 电科云(北京)科技有限公司 Message verification method, device and storage medium in SPDZ series protocol
CN113259103A (en) * 2021-06-16 2021-08-13 北京信安世纪科技股份有限公司 Signature method and device, verification method and device, equipment and storage medium
CN113508554A (en) * 2019-03-05 2021-10-15 塞皮奥有限责任公司 Method for providing digital signature to message
CN115001711A (en) * 2022-06-10 2022-09-02 成都卫士通信息产业股份有限公司 Information signature method and device, electronic equipment and computer readable storage medium
CN116318738A (en) * 2023-05-18 2023-06-23 北京信安世纪科技股份有限公司 Signature method, signature system, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106961336A (en) * 2017-04-18 2017-07-18 北京百旺信安科技有限公司 A kind of key components trustship method and system based on SM2 algorithms
CN108418686A (en) * 2017-11-23 2018-08-17 矩阵元技术(深圳)有限公司 A kind of how distributed SM9 decryption methods and medium and key generation method
CN108551392A (en) * 2018-04-13 2018-09-18 武汉大学 A kind of Proxy Signature generation method and system based on SM9 digital signature

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106961336A (en) * 2017-04-18 2017-07-18 北京百旺信安科技有限公司 A kind of key components trustship method and system based on SM2 algorithms
CN108418686A (en) * 2017-11-23 2018-08-17 矩阵元技术(深圳)有限公司 A kind of how distributed SM9 decryption methods and medium and key generation method
CN108551392A (en) * 2018-04-13 2018-09-18 武汉大学 A kind of Proxy Signature generation method and system based on SM9 digital signature

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HAN WEIWEI等: "《An Authenticated Key Agreement Protocol Using Isogenies Between Elliptic Curves》", 《2010 SECOND INTERNATIONAL WORKSHOP ON EDUCATION TECHNOLOGY AND COMPUTER SCIENCE》 *
许芷岩等: "《新的无证书广义指定验证者聚合签名方案》", 《通信学报》 *

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011802A (en) * 2019-02-27 2019-07-12 武汉大学 A kind of two side of efficient SM9 cooperates with the method and system of generation digital signature
CN110011802B (en) * 2019-02-27 2021-07-06 武汉大学 Efficient method and system for cooperatively generating digital signature by two parties of SM9
CN109660361B (en) * 2019-02-27 2020-11-24 武汉大学 Method for generating SM9 digital signature by combining multiple parties under symmetric environment
CN109660361A (en) * 2019-02-27 2019-04-19 武汉大学 A kind of method that joint generates SM9 digital signature in many ways under symmetrical environment
CN113508554A (en) * 2019-03-05 2021-10-15 塞皮奥有限责任公司 Method for providing digital signature to message
CN109962783A (en) * 2019-03-20 2019-07-02 武汉理工大学 SM9 digital signature collaboration generation method and system based on progressive calculating
CN109981269A (en) * 2019-03-29 2019-07-05 武汉大学 A kind of safe and efficient SM9 multi-party key distribution method and device
CN110380855A (en) * 2019-06-14 2019-10-25 武汉理工大学 Support the SM9 digital signature generation method and system of multi-party collaboration enhancing safety
CN111030801A (en) * 2019-10-25 2020-04-17 武汉大学 Multi-party distributed SM9 key generation and ciphertext decryption method and medium
CN111010276A (en) * 2019-10-25 2020-04-14 武汉大学 Multi-party combined SM9 key generation and ciphertext decryption method and medium
CN110855425A (en) * 2019-10-25 2020-02-28 武汉大学 Lightweight multiparty cooperative SM9 key generation and ciphertext decryption method and medium
CN112769742A (en) * 2019-11-06 2021-05-07 电科云(北京)科技有限公司 Message verification method, device and storage medium in SPDZ series protocol
CN110912708A (en) * 2019-11-26 2020-03-24 武汉大学 Ring signature generation method based on SM9 digital signature algorithm
CN110958115A (en) * 2019-12-03 2020-04-03 成都卫士通信息产业股份有限公司 Digital signature device, method, storage medium and equipment based on SM9 white box
CN110958115B (en) * 2019-12-03 2022-08-23 成都卫士通信息产业股份有限公司 Digital signature device, method, storage medium and equipment based on SM9 white box
CN111314080A (en) * 2019-12-13 2020-06-19 北京海泰方圆科技股份有限公司 SM9 algorithm-based collaborative signature method, device and medium
CN111314080B (en) * 2019-12-13 2021-04-13 北京海泰方圆科技股份有限公司 SM9 algorithm-based collaborative signature method, device and medium
CN113259103A (en) * 2021-06-16 2021-08-13 北京信安世纪科技股份有限公司 Signature method and device, verification method and device, equipment and storage medium
CN113259103B (en) * 2021-06-16 2021-11-09 北京信安世纪科技股份有限公司 Signature method and device, verification method and device, equipment and storage medium
CN115001711A (en) * 2022-06-10 2022-09-02 成都卫士通信息产业股份有限公司 Information signature method and device, electronic equipment and computer readable storage medium
CN115001711B (en) * 2022-06-10 2024-01-30 成都卫士通信息产业股份有限公司 Information signing method, device, electronic equipment and computer readable storage medium
CN116318738A (en) * 2023-05-18 2023-06-23 北京信安世纪科技股份有限公司 Signature method, signature system, electronic equipment and storage medium
CN116318738B (en) * 2023-05-18 2023-09-05 北京信安世纪科技股份有限公司 Signature method, signature system, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN109194478B (en) 2021-12-07

Similar Documents

Publication Publication Date Title
CN109194478A (en) A kind of method that joint generates SM9 digital signature in many ways under Asymmetric
CN109660361A (en) A kind of method that joint generates SM9 digital signature in many ways under symmetrical environment
CN107579819B (en) A kind of SM9 digital signature generation method and system
CN107947913B (en) Anonymous authentication method and system based on identity
CN107733648B (en) Identity-based RSA digital signature generation method and system
CN110011802A (en) A kind of two side of efficient SM9 cooperates with the method and system of generation digital signature
CN109687976A (en) Fleet&#39;s establishment and management method and system based on block chain and PKI authentication mechanism
CN107566128A (en) A kind of two side&#39;s distribution SM9 digital signature generation methods and system
US10742426B2 (en) Public key infrastructure and method of distribution
CN101431414A (en) Authentication group key management method based on identity
CN107659395A (en) The distributed authentication method and system of identity-based under a kind of environment of multi-server
CN102223629B (en) Distribution method of threshold keys of mobile Ad hoc network
CN104660415A (en) Multi-inter-domain asymmetric group key agreement protocol method in mobile cloud computing environment
CN110995412B (en) Certificateless ring signcryption method based on multiplicative group
CN111030821B (en) Encryption method of alliance chain based on bilinear mapping technology
CN109639439A (en) A kind of ECDSA digital signature method based on two sides collaboration
CN110011803A (en) A kind of method that two side of lightweight SM2 cooperates with generation digital signature
CN109547199A (en) A kind of method that multi-party joint generates SM2 digital signature
CN113098686A (en) Group key management method for low-earth-orbit satellite network
Huang et al. P 2 OFE: Privacy-preserving optimistic fair exchange of digital signatures
CN107888380A (en) A kind of the RSA digital signature generation method and system of two sides distribution identity-based
CN114499887B (en) Signing key generation and related methods, systems, computer devices and storage media
CN110943845A (en) Method and medium for cooperatively generating SM9 signature by two light-weight parties
CN104796260A (en) Short ciphertext identity-based encryption method satisfying forward security
CN111669275B (en) Master-slave cooperative signature method capable of selecting slave nodes in wireless network environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant